US12348397B2 - Automated identification of anomalous devices - Google Patents
Automated identification of anomalous devices Download PDFInfo
- Publication number
- US12348397B2 US12348397B2 US18/315,049 US202318315049A US12348397B2 US 12348397 B2 US12348397 B2 US 12348397B2 US 202318315049 A US202318315049 A US 202318315049A US 12348397 B2 US12348397 B2 US 12348397B2
- Authority
- US
- United States
- Prior art keywords
- ins
- anomalous
- check
- management service
- time period
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/08—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
- H04L43/0805—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
- H04L43/0817—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/06—Management of faults, events, alarms or notifications
- H04L41/0604—Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time
- H04L41/0627—Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time by acting on the notification or alarm source
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0803—Configuration setting
- H04L41/0813—Configuration setting characterised by the conditions triggering a change of settings
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
- H04L41/147—Network analysis or design for predicting network behaviour
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
- H04L41/149—Network analysis or design for prediction of maintenance
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/37—Managing security policies for mobile devices or for controlling mobile applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/02—Capturing of monitoring data
- H04L43/028—Capturing of monitoring data by filtering
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/08—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
- H04L43/0876—Network utilisation, e.g. volume of load or congestion level
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/10—Active monitoring, e.g. heartbeat, ping or trace-route
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/16—Threshold monitoring
Definitions
- Enterprise mobility management (EMM) systems care utilized to manage potentially large fleets of mobile devices associated with enterprise users.
- EMM Enterprise mobility management
- BYOD bring-your-own-device
- users may have an enterprise-issued device and a personal device that are both utilized by the user to access enterprise data.
- the user might have a work-issued mobile device, a personal mobile device, a work-issued laptop computer, and a personal computer that the user might utilize to perform work and access enterprise data.
- FIG. 1 is a drawing of a network environment according to various implementations of the present disclosure.
- FIG. 2 is a flowchart illustrating one example of functionality implemented as portions of an application executed in a computing environment in the network environment of FIG. 1 according to various implementations of the present disclosure.
- FIG. 3 is a flowchart illustrating one example of functionality implemented as portions of an application executed in a computing environment in the network environment of FIG. 1 according to various implementations of the present disclosure.
- FIG. 4 is an example of a user interface rendered on a client device operating in the network environment of FIG. 1 according to various implementations of the present disclosure.
- FIG. 5 is a flowchart illustrating one example of functionality implemented as portions of an application executed in a computing environment in the network environment of FIG. 1 according to various implementations of the present disclosure.
- FIG. 6 is a flowchart illustrating one example of functionality implemented as portions of an application executed in a computing environment in the network environment of FIG. 1 according to various implementations of the present disclosure.
- An anomalous device in the context of this disclosure represents a device generates an anomalous quantity of enrollment events within a management service.
- An enrollment event is an event during which a client device that is enrolled as managed device performs a device “check-in.”
- a device check-in represents a client device communicating with the management service to query whether there are messages or other data in a command queue associated with the client device.
- Device check-ins, occurring at enrollment and after enrollment, can generate significant traffic between managed devices and a management service.
- An unusually high quantity of device check-ins can utilize unnecessary network and processing resources of the management service, particularly in the situation of a “rogue” device that is generating a very large number of enrollment requests in a very short period of time. Such a situation can operate effectively as a denial of service attack even when the device is merely configured improperly or defective rather than being a malicious attack. In the case of multiple devices that are similarly suited, such a situation an operate as a distributed denial of service attach and represents a significant risk to an enterprise management service.
- Anomalous devices can present a problem for a management system that is managing a population of devices in an enterprise mobility management (EMM) system.
- EMM enterprise mobility management
- information about identified anomalous devices can be published in a notification channel, which can in turn feed multiple notification mechanisms, such as third party messaging systems, bug tracking systems, or other notifications systems.
- a notification regarding an identified anomalous device can be accompanied by preconfigured actions that can be transmitted into a notification channel, and an administrative user can respond to the notification and take one of the actions on an identified anomalous device or grouping of devices.
- Examples of the disclosure can also generate predictive metrics and analytics regarding future quantities of enrollment events and device check-ins that are generated by managed devices based on a machine learning approach to analyzing historical check-in data. These predictive analytics can allow for capacity planning of a computing device or cluster of computing devices that power a management system.
- Various machine-learning approaches e.g., neural networks or Bayesian networks
- neural networks or Bayesian networks can be used to identify and predict capacity requirements for a management system based upon historical usage data of the management system.
- FIG. 1 depicts a network environment 100 according to various implementations.
- the network environment 100 includes a computing environment 103 , one or more client devices 106 , and one or more admin devices 109 , which are in data communication with each other via a network 113 .
- the network 113 can include wide area networks (WANs) and local area networks (LANs). These networks can include wired or wireless components or a combination thereof.
- Wired networks can include Ethernet networks, cable networks, fiber optic networks, and telephone networks such as dial-up, digital subscriber line (DSL), and integrated services digital network (ISDN) networks.
- DSL digital subscriber line
- ISDN integrated services digital network
- Wireless networks can include cellular networks, satellite networks, Institute of Electrical and Electronic Engineers (IEEE) 802.11 wireless networks (i.e., WI-FI®), BLUETOOTH® networks, microwave transmission networks, as well as other networks relying on radio broadcasts.
- the network 113 can also include a combination of two or more networks 113 . Examples of networks 113 can include the Internet, intranets, extranets, virtual private networks (VPNs), and similar networks.
- the computing environment 103 can include a server computer or any other system providing computing capability.
- the computing environment 103 can employ a plurality of computing devices that can be arranged, for example, in one or more server banks, clusters, software defined datacenters, or other arrangements. Such computing devices can be in a single installation or can be distributed among many different geographical locations.
- the computing environment 103 can include a plurality of computing devices that together can include a hosted computing resource, a grid computing resource or any other distributed computing arrangement.
- the computing environment 103 can correspond to an elastic computing resource where the allotted capacity of processing, network, storage, or other computing-related resources can vary over time.
- Various applications or other functionality can be executed in the computing environment 103 according to various implementations.
- the components executed on the computing environment 103 include a management service 115 , a management console 119 , and other applications, services, processes, systems, engines, or functionality not discussed in detail herein.
- various data is stored in a data store 123 that is accessible to the computing environment 103 .
- the data store 123 can be representative of a plurality of data stores 123 , which can include relational databases, non-relational databases, object-oriented databases, hierarchical databases, hash tables or similar key-value data stores, as well as other data storage applications or data structures.
- the data stored in the data store 123 is associated with the operation of the various applications or functional entities described below.
- This data can include one or more device records 129 , compliance rules 130 , a command queue 133 , log data 135 as well as potentially other data.
- the management service 115 can oversee the operation of client devices 106 enrolled with the management service 115 .
- an enterprise such as a company, organization, or other entity, can operate the management service 115 to oversee or manage the operation of the client devices 106 of its employees, contractors, customers, or other users having accounts with the enterprise.
- the management service 115 can further cause device records 129 to be created, modified, or removed from the data store 123 .
- the management service 115 can also detect anomalous devices that take actions with respect to devices with they are identified as such.
- the management service 115 can cause various software components to be installed on a client device 106 .
- Such software components can include, for example, client applications, resources, libraries, drivers, device configurations, or other similar components that require installation on the client device 106 as specified by an administrator of the management service 115 .
- the management service 115 can further cause policies to be implemented on a client device 106 .
- Policies can include, for example, restrictions or permissions pertaining to capabilities of a client device 106 such that access to enterprise data is secured on the client device 106 .
- a policy can include providing access to enterprise data when a client device 106 is in a particular location of an office building during a predefined time window (e.g., between 9:00 AM and 5:00 PM).
- the policy can include denying access to enterprise data when the client device 106 is not in the location of an office building or outside a time of the predefined time window.
- Policies can further include enabling or disabling certain functions on the client device 106 .
- a policy can deny camera or audio recording functions when the client device 106 is at a particular location.
- Other policies can be implemented, as can be appreciated. The policies can be configured by the administrator depending on the interests or security policies of the enterprise.
- the management service 115 can interact with one or more client applications executed on the client device 106 .
- the management service 115 interacts with a management component 124 on the client device 106 to enroll the client device 106 with the management service 115 .
- the management component 124 can be registered as a device administrator of the client device 106 , which can provide the management component 124 with sufficient privileges to control the operation of the client device 106 .
- the management component 124 can be registered as the device administrator through the installation of a management profile at the operating system of the client device 106 that causes an operating system of the client device 106 to designate the management component 124 or the management service 115 as the device administrator.
- the management service 115 can direct the management component 124 to perform device management functions on the client device 106 .
- the management service 115 can direct the management component 124 to control access to certain software or hardware functions available on the client device 106 .
- the management service 115 can verify that the configuration and operation of the client device 106 is in conformance with predefined criteria that ensures that enterprise data, or other data, is protected from data loss, unauthorized access, or other harmful events.
- the management service 115 can further provision enterprise data to the client device 106 through the management component 124 .
- the management service 115 can cause the management component 124 to control use of the client device 106 or provision enterprise data to the client device 106 through use of a command queue 133 provided by the management service 115 .
- the management service 115 can store commands in a command queue 133 associated with a particular client device 106 and can configure the management component 124 executed by the client device 106 to retrieve the contents of the command queue.
- the management component 124 can be configured to periodically poll the management service 115 to retrieve the contents of the command queue 133 on a configured interval or upon detection of a certain event, such as detection of an unauthorized application being executed by the client device 106 .
- the act of periodically polling the management service 115 to retrieve the contents of the command queue 133 can constitute a device check-in.
- the command queue 133 can contain commands that the management component 124 can carry out on the client device 106 , such as commands to install a profile, certificate, application, setting, or take other actions on the client device 106 . These other actions can include deleting certain data from the client device 106 , transmitting data to the management service 115 or another system, or take any other action on the client device 106 .
- the command queue 133 can be the mechanism by which the management service 115 can manage a device. By placing commands into the command queue 133 for a particular device that are carried out by the management component 124 , the management service 115 can maintain management over the client device 106 .
- the management component 124 can provide the credentials of a user or a client device 106 to the management service 115 to enroll the client device 106 with the management service 115 as a managed device.
- the management component 124 can retrieve policies, profiles, applications, certificates, or other data from the management service 115 upon enrollment of the client device 106 with the management service 115 as a managed device.
- the management service 115 can also provide notifications to administrator devices 109 through a notification channel.
- a notification channel can be a messaging channel, such as short message service (SMS), rich communication services (RCS), or a third party messaging service.
- SMS short message service
- RCS rich communication services
- the messaging protocol or messaging service can allow for selectable options to be presented to a user in a messaging client, which can be utilized to receive actions for a particular device or notification, as will be described in further detail below.
- a client device 106 can include an operating system configured to execute various client applications. Examples of operating systems include MICROSOFT WINDOWS®, APPLE macOS®, APPLE iOS®, ANDROID®, and various distributions of Linux.
- the client applications can include web browsers, enterprise applications, social networking applications, word processors, spreadsheet applications, and media viewing applications.
- the client device 106 can also execute the management component 124 .
- the management component 124 can maintain communication with the management service 115 in order to perform various actions on the client device 106 in response to instructions received from the management service 115 .
- the management component 124 includes a separate application executing on the client device 106 .
- the management component 124 includes a device management framework provided by or included in the operating system installed on the client device 106 .
- the management component 124 can be configured to contact the management service 115 at periodic intervals and request that the management service 115 send any commands or instructions stored in the command queue 133 to the management component 124 .
- a remedial action is any action that can be performed to mitigate or negate the activity of one or more anomalous devices based upon the anomalous activity that it is exhibiting.
- a compliance rule 130 can specify that a device that is causing an anomalous quantity of device check-ins over a short period of time can be removed as a managed device.
- the anomalous device can be instructed to suppress device check-ins for a period of time.
- the anomalous device can be factory reset by the management service 115 .
- the management service 115 can lock the user account and/or logs the user out of his or her client devices 106 automatically.
- client devices 106 can be enrolled as managed devices with the management service 115 .
- managed devices can cause various device check-ins to be generated within the management service.
- the events can include requests to enroll a client device 106 as a managed device, data that is reported to the management service 115 on behalf of a client device 106 , or a device check-in.
- the management service 115 can log device check-ins from a particular client device 106 in the data store 123 as log data 135 and analyze the historical enrollment data to identify anomalous devices.
- Anomalous devices are those that generate a higher than normal quantity of device check-ins over a time period.
- the management service 115 can generate notifications that are published to a notification channel.
- a notification channel can represent a mechanism to notify an administrator of the management service 115 .
- the notification channel can be a messaging or collaboration service that allows for messages to be placed into channels, such as SLACK® or MICROSOFT® TEAMS.
- the notification channel can allow for a user to submit a response to a notification, which can be provided to the originator of the notification.
- the management service 115 can be the recipient of a response to a notification.
- the management service 115 can identify an anomalous device, place a notification into one or more notification channels about the anomalous device, and obtain a response to the notification that specifies an action to be taken with respect to the anomalous device.
- the action can be one or more of a set of actions that can be prepopulated into a notification.
- an anomalous device can be quarantined, wiped, removed from management, or commanded to cease generating device check-ins for a period of time as commanded by the administrative user through a response to a notification in the notification channel.
- the management service 115 can perform different types of analyses on device check-ins that are cataloged as log data 135 .
- the management service 115 can identify an anomalous device by identifying client device 106 that has caused a high number of device check-ins to be generated over a time period, such as the most recent five minutes, ten minutes, etc.
- the time period can also be a configurable time period during which managed devices are expected to check in once with the management service 115 .
- the management service 115 can calculate an average quantity of device check-ins generated by a population of managed devices over a time period. In some instances, the management service 115 can calculate a variance or variance factor in the quantities of device check-ins over the time period.
- a periodic anomaly can be detected by identifying those devices that are associated with a greater than average quantity by less than the threshold for analyzing the smaller time period but that exhibit a repetitive quantity of device check-ins over multiple time periods.
- the frequency domain can be utilized or analyzed to identify patterns of periodicity.
- cluster anomalies can be detected by identifying a cluster of client devices that generate a quantity of device check-ins that are greater than an average quantity by less than the threshold quantity that is used to analyze the smaller time period above.
- Cluster anomalies can also be detected by identifying devices that have a greater number of device check-ins during a particular time period and determining whether they can be grouped into cluster according to a parameter.
- the client devices 106 can be grouped in a cluster by a parameter, such as a property of the client device 106 , an operating system of the client device 106 , a manufacturer and/or model of the client device 106 , versions of other applications installed on the client device 106 , or other properties by which the devices can be grouped.
- Clusters can be generated, for example, by utilizing a clustering process, such as Hierarchical Agglomerative Clustering. Clusters with less than a threshold number of devices, such as ten or fewer devices, can be considered cluster anomalies.
- Cluster anomalies can then be classified into various types. For example, anomalies can be automatically categorized as point anomalies, periodic anomalies, and cluster anomalies. The clustering process may determine that a large number of devices are not assigned to a cluster because they are simply not anomalies. For example, a grouping that contains 50% or greater than the population of the managed devices can be considered non-anomalous, or normal.
- a point anomaly can be identified by quantizing a data set associated with a threshold quantity of device check-ins over a time period and observing a peak.
- a periodic anomaly can be identified by observing the signal in the frequency domain using a fast Fourier transform (FFT) and observing a spike above a certain threshold. The periodicity of the spike can also be observed.
- FFT fast Fourier transform
- a cluster anomaly can be identified by identifying a grouping of devices that has a threshold number of devices between a minimum threshold and a maximum threshold.
- the administrator can be assisted in determining an appropriate action to take with respect to the cluster to address the anomaly.
- FIG. 2 shown is a flowchart that provides one example of the operation of a portion of the management service 115 according to various implementations. It is understood that the flowchart of FIG. 2 provides merely an example of the many different types of functional arrangements that can be employed to implement the operation of the portion of the management service 115 . As an alternative, the flowchart of FIG. 2 can be viewed as depicting an example of elements of a method implemented in the computing environment 103 according to one or more implementations.
- the management service 115 can obtain a plurality of device check-ins associated with a population of managed client devices 106 .
- the device check-ins can correspond to communications between a client device 106 and the management service 115 .
- the device check-ins can be respectively associated with a particular client device 106 that is managed by the management service 115 .
- a device check-in can include or be tagged with a device identifier.
- a device check-in can also be tagged with a timestamp so that device check-ins from a particular time period can be analyzed.
- the device check-ins can be filtered by a particular time period.
- the time period can be preconfigured or adjustable by an administrator. The time period can be based on upon how often managed devices are configured to perform a device check-in with the management service 115 . For example, if a client device 106 is configured to perform a device check-in every ten minutes, the time period can be configured at ten minutes. The time period can also be selected such that a large enough sample size of multiple device check-ins from a particular client device 106 are received so that anomalies can be detected by analyzing the quantity of received device check-ins. The time period can also be the most recent time period so that the process shown in FIG. 2 is detecting real-time anomalies.
- the management service 115 can calculate an average quantity of device check-ins over the time period as well as a variance or standard deviation.
- the variance or standard deviation can be utilized to identify anomalous devices in the population of managed devices.
- the management service 115 can identify an anomalous device that is associated with a quantity of device check-ins during the time period that exceeds a variance threshold.
- a client device 106 that is linked to a quantity of device check-ins that exceeds 1.5 times, three times, or another multiple of the variance or that is three standard deviations above a mean or average quantity of device check-ins can be identified as an anomalous device.
- an anomalous device can be one that is in the top quartile or top ten percent in terms of device check-ins over the time period.
- the management service 115 can publish a notification in a notification channel that identifies the anomalous client device 106 .
- the notification can be published by sending a message to a messaging tool, an issue tracking service, or a bug tracking service.
- the formatting of the notification can be based on a template that and administrator can create and modify over time.
- the notification can request an administrator on an admin device 109 to specify one or more actions to be taken with respect to the anomalous device.
- the actions can also be specified by a notification template and provided in the notification channel to the admin device 109 .
- the action can be quarantining the anomalous device, causing the device to suspend device check-ins, delete data from the client device 106 , installing a profile, or changing configuration parameters on the client device 106 .
- the management service 115 can be configured to automatically take one of the actions if no response to the notification is received within a timeout period from the admin device 109 to which the notification is published. Additionally, the notification can be published to multiple admin devices 109 associated with multiple administrators of the management service 115 .
- the time period selected by the process shown in FIG. 3 can be different depending upon a time period under analysis. For example, in some examples, real-time anomalies can be detected by analyzing a smaller time period in real time. In other examples, a larger historical time period can be selected to identify historical anomalies.
- the notification 403 a could include one or more user interface elements 406 a , 406 b , 406 c (collectively the “user interface elements 406 ”), which can allow an administrative user to respond to the notification 403 a .
- the user interface elements 406 can be specified in a notification template.
- the management service 115 can publish a notification in a notification channel that identifies the anomalous client device 106 .
- the notification can be published by sending a message to a messaging tool, an issue tracking service, or a bug tracking service.
- the formatting of the notification can be based on a template that and administrator can create and modify over time.
- the notification can request an administrator on an admin device 109 to specify one or more actions to be taken with respect to the anomalous device.
- the actions can also be specified by a notification template and provided in the notification channel to the admin device 109 .
- the management service 115 can utilize an application programming interface (API) provided by a third party messaging service to publish the notification.
- the notification can include identifying information about the identified anomalous devices.
- the API can also allow the management service 115 to include actions and receive a response that triggers a selected action from the admin device 109 .
- the management service 115 can request that the administrator reply with a selection of an option by typing or vocalizing a response that selects an action to be taken on the devices. Thereafter, the process proceeds to completion.
- API application programming interface
- the management service 115 can utilize a long short-term memory (LSTM) forecaster or neural network to generate a projected quantity of device check-ins.
- LSTM long short-term memory
- RNN recurrent neural network
- an LSTM can take a sequence of inputs and generate a sequence of outputs so that a historical set of data, such as historical quantities of device check-ins, can yield a predicted time series in the future.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Environmental & Geological Engineering (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (19)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US18/315,049 US12348397B2 (en) | 2020-07-01 | 2023-05-10 | Automated identification of anomalous devices |
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US16/918,033 US11652832B2 (en) | 2020-07-01 | 2020-07-01 | Automated identification of anomalous devices |
| US18/315,049 US12348397B2 (en) | 2020-07-01 | 2023-05-10 | Automated identification of anomalous devices |
Related Parent Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US16/918,033 Continuation US11652832B2 (en) | 2020-07-01 | 2020-07-01 | Automated identification of anomalous devices |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| US20230275918A1 US20230275918A1 (en) | 2023-08-31 |
| US12348397B2 true US12348397B2 (en) | 2025-07-01 |
Family
ID=79167947
Family Applications (2)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US16/918,033 Active 2041-01-22 US11652832B2 (en) | 2020-07-01 | 2020-07-01 | Automated identification of anomalous devices |
| US18/315,049 Active US12348397B2 (en) | 2020-07-01 | 2023-05-10 | Automated identification of anomalous devices |
Family Applications Before (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US16/918,033 Active 2041-01-22 US11652832B2 (en) | 2020-07-01 | 2020-07-01 | Automated identification of anomalous devices |
Country Status (1)
| Country | Link |
|---|---|
| US (2) | US11652832B2 (en) |
Families Citing this family (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US12407723B2 (en) * | 2022-03-14 | 2025-09-02 | Ironvest, Inc. | System, device, and method of protecting users and online accounts against attacks that utilize SIM swap scams |
| US12166773B2 (en) * | 2022-09-30 | 2024-12-10 | Lenovo Enterprise Solutions (Singapore) Pte. Ltd. | Detecting identity theft or identity change in managed systems |
| US20240121276A1 (en) * | 2022-10-07 | 2024-04-11 | Chime Financial, Inc. | Genterating and providing various degrees of digital information and account-based functionality based on a predicted network security threat |
| JP2024083902A (en) * | 2022-12-12 | 2024-06-24 | キヤノン株式会社 | Information processing device, information processing method, and program |
| US12418554B1 (en) * | 2024-03-14 | 2025-09-16 | International Business Machines Corporation | Device population anomaly detection |
Citations (9)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8918881B2 (en) * | 2012-02-24 | 2014-12-23 | Appthority, Inc. | Off-device anti-malware protection for mobile devices |
| US20150172321A1 (en) * | 2013-12-13 | 2015-06-18 | Palerra, Inc. | Systems and Methods for Cloud Security Monitoring and Threat Intelligence |
| US20160105799A1 (en) * | 2014-10-10 | 2016-04-14 | Ca, Inc. | Evaluating productivity costs of enterprise mobility management (emm) tools based on mobile device metrics |
| US20160381077A1 (en) * | 2014-11-04 | 2016-12-29 | Patternex, Inc. | Method and apparatus for identifying and detecting threats to an enterprise or e-commerce system |
| US20170124478A1 (en) * | 2015-10-30 | 2017-05-04 | Citrix Systems, Inc. | Anomaly detection with k-means clustering and artificial outlier injection |
| US20170230334A1 (en) * | 2016-02-04 | 2017-08-10 | Airwatch Llc | Enterprise mobility management and network micro-segmentation |
| US20170230392A1 (en) * | 2016-02-09 | 2017-08-10 | Darktrace Limited | Anomaly alert system for cyber threat detection |
| US20180288045A1 (en) * | 2017-03-29 | 2018-10-04 | MobileIron, Inc. | Correlating mobile device and app usage with cloud service usage to provide security |
| US20180309832A1 (en) * | 2017-04-19 | 2018-10-25 | Vmware, Inc. | Offline sideloading for enrollment of devices in a mobile device management system |
-
2020
- 2020-07-01 US US16/918,033 patent/US11652832B2/en active Active
-
2023
- 2023-05-10 US US18/315,049 patent/US12348397B2/en active Active
Patent Citations (9)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8918881B2 (en) * | 2012-02-24 | 2014-12-23 | Appthority, Inc. | Off-device anti-malware protection for mobile devices |
| US20150172321A1 (en) * | 2013-12-13 | 2015-06-18 | Palerra, Inc. | Systems and Methods for Cloud Security Monitoring and Threat Intelligence |
| US20160105799A1 (en) * | 2014-10-10 | 2016-04-14 | Ca, Inc. | Evaluating productivity costs of enterprise mobility management (emm) tools based on mobile device metrics |
| US20160381077A1 (en) * | 2014-11-04 | 2016-12-29 | Patternex, Inc. | Method and apparatus for identifying and detecting threats to an enterprise or e-commerce system |
| US20170124478A1 (en) * | 2015-10-30 | 2017-05-04 | Citrix Systems, Inc. | Anomaly detection with k-means clustering and artificial outlier injection |
| US20170230334A1 (en) * | 2016-02-04 | 2017-08-10 | Airwatch Llc | Enterprise mobility management and network micro-segmentation |
| US20170230392A1 (en) * | 2016-02-09 | 2017-08-10 | Darktrace Limited | Anomaly alert system for cyber threat detection |
| US20180288045A1 (en) * | 2017-03-29 | 2018-10-04 | MobileIron, Inc. | Correlating mobile device and app usage with cloud service usage to provide security |
| US20180309832A1 (en) * | 2017-04-19 | 2018-10-25 | Vmware, Inc. | Offline sideloading for enrollment of devices in a mobile device management system |
Also Published As
| Publication number | Publication date |
|---|---|
| US20220006823A1 (en) | 2022-01-06 |
| US20230275918A1 (en) | 2023-08-31 |
| US11652832B2 (en) | 2023-05-16 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US12348397B2 (en) | Automated identification of anomalous devices | |
| US11962614B2 (en) | Techniques for cloud security monitoring and threat intelligence | |
| US11502823B2 (en) | Internet of Things blockchain auditing | |
| US12267347B2 (en) | System and method for comprehensive data loss prevention and compliance management | |
| US12225042B2 (en) | System and method for user and entity behavioral analysis using network topology information | |
| US12335310B2 (en) | System and method for collaborative cybersecurity defensive strategy analysis utilizing virtual network spaces | |
| US11323484B2 (en) | Privilege assurance of enterprise computer network environments | |
| US11757920B2 (en) | User and entity behavioral analysis with network topology enhancements | |
| US20250016202A1 (en) | Privilege assurance of enterprise computer network environments using attack path detection and prediction | |
| US12113831B2 (en) | Privilege assurance of enterprise computer network environments using lateral movement detection and prevention | |
| JP6906700B2 (en) | Corporate cyber security risk management and resource planning | |
| US10339309B1 (en) | System for identifying anomalies in an information system | |
| US12058178B2 (en) | Privilege assurance of enterprise computer network environments using logon session tracking and logging | |
| US12489791B2 (en) | Privilege assurance of computer network environments | |
| US10938926B2 (en) | User and IoT (internet of things) apparatus tracking in a log management system | |
| US10237300B2 (en) | System and method for detecting directed cyber-attacks targeting a particular set of cloud based machines | |
| US10063654B2 (en) | Systems and methods for contextual and cross application threat detection and prediction in cloud applications | |
| US12425427B2 (en) | Method and system for online user security information event management | |
| US9338187B1 (en) | Modeling user working time using authentication events within an enterprise network | |
| CN113424157A (en) | Multi-dimensional periodic detection of IoT device behavior | |
| US12506754B2 (en) | System and methods for cybersecurity analysis using UEBA and network topology data and trigger-based network remediation | |
| Tsang et al. | Security Alert Management System for Internet Data Center Based on ISO/IEC 27001 Ontology |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| FEPP | Fee payment procedure |
Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY |
|
| STPP | Information on status: patent application and granting procedure in general |
Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION |
|
| STPP | Information on status: patent application and granting procedure in general |
Free format text: NON FINAL ACTION MAILED |
|
| STPP | Information on status: patent application and granting procedure in general |
Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER |
|
| AS | Assignment |
Owner name: VMWARE LLC, CALIFORNIA Free format text: CHANGE OF NAME;ASSIGNOR:VMWARE, INC.;REEL/FRAME:067102/0242 Effective date: 20231121 |
|
| AS | Assignment |
Owner name: UBS AG, STAMFORD BRANCH, CONNECTICUT Free format text: SECURITY INTEREST;ASSIGNOR:OMNISSA, LLC;REEL/FRAME:068118/0004 Effective date: 20240701 |
|
| STPP | Information on status: patent application and granting procedure in general |
Free format text: FINAL REJECTION MAILED |
|
| AS | Assignment |
Owner name: OMNISSA, LLC, CALIFORNIA Free format text: PATENT ASSIGNMENT;ASSIGNOR:VMWARE LLC;REEL/FRAME:068327/0365 Effective date: 20240630 |
|
| STPP | Information on status: patent application and granting procedure in general |
Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION |
|
| STPP | Information on status: patent application and granting procedure in general |
Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS |
|
| STCF | Information on status: patent grant |
Free format text: PATENTED CASE |